CN109992979B - Ridge regression training method, computing device and medium - Google Patents

Ridge regression training method, computing device and medium Download PDF

Info

Publication number
CN109992979B
CN109992979B CN201910196048.7A CN201910196048A CN109992979B CN 109992979 B CN109992979 B CN 109992979B CN 201910196048 A CN201910196048 A CN 201910196048A CN 109992979 B CN109992979 B CN 109992979B
Authority
CN
China
Prior art keywords
ciphertext
data
acs
data packet
csp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910196048.7A
Other languages
Chinese (zh)
Other versions
CN109992979A (en
Inventor
周德华
王琪
杨诗吟
杨继勉
赖俊祚
王传胜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jinan University
Original Assignee
Jinan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan University filed Critical Jinan University
Priority to CN201910196048.7A priority Critical patent/CN109992979B/en
Publication of CN109992979A publication Critical patent/CN109992979A/en
Application granted granted Critical
Publication of CN109992979B publication Critical patent/CN109992979B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a ridge regression training method, which comprises the following steps: initializing parameters, generating system public parameters, generating public and private key pairs of all participants, and calculating a re-encryption key; when a training request is received, calculating a joint public key, encrypting private data by using the joint public key, and generating a ciphertext I; a two-stage decryption mechanism is utilized, and a ciphertext re-encryption technology is combined to perform partial decryption and re-encryption on the ciphertext I to generate a ciphertext II; and decrypting the ciphertext II through the DR to obtain a final training result of the model. The invention uses the ElGamal addition variant scheme and combines the ciphertext re-encryption technology, thereby simplifying the calculation while ensuring the confidentiality of the data resources in the cooperation process, improving the calculation speed and reducing the calculation cost.

Description

Ridge regression training method, computing device and medium
Technical Field
The invention relates to the field of data security and privacy protection, in particular to a ridge regression training method, computing equipment and a medium based on multi-source data privacy protection.
Background
In recent years, big data technology and artificial intelligence are in a high-speed development stage, and people can enjoy convenience brought by the big data technology all the time in daily life. However, while enjoying these conveniences, there is an accompanying leakage of user privacy data that is shared among enterprises intangibly, in other words, we are actually trading privacy for convenience. The leakage of user privacy data causes great trouble to users, and the protection of personal data privacy is also increasingly emphasized in the big data era. The common data security technology is an encryption technology, private data of a user are encrypted and then stored in the cloud, the data encryption technology can prevent data leakage, however, the common encryption technology only can ensure that the data cannot be leaked out, but the usability of the data is lost.
Machine learning requires a large amount of data to train a more accurate model, which means that a user often needs to upload data related to personal privacy to a machine learning cloud server for training, which is a machine learning as a service (MLaaS) that is being promoted. Currently, cloud service providers develop rapidly in terms of MLaas, but all training data must be disclosed to the operator performing the service, and this process often fails to guarantee that the data will not be utilized by third parties.
In the field of cryptography, ciphertext computing methods such as homomorphic encryption and secure multiparty computation provide an effective solution for solving the problem, certain operation can be performed on encrypted data by using homomorphic cryptography technology, operation is performed on plaintext, and a protocol for training a machine learning model on ciphertext can be constructed by using homomorphic cryptography. However, it should be noted that the homomorphic encryption algorithm, although supporting any operation on the ciphertext, cannot be used in a real scene due to inefficiency. While many existing technologies can utilize addition homomorphism to construct a machine learning training protocol on a ciphertext, the number of times of interaction between a user and a cloud server in the algorithm execution process is too large, so that the communication complexity of the scheme is increased, the efficiency of the whole machine learning is reduced, and the method cannot be completely applied to a practical scene, for example, a ridge regression training scheme based on Paillier and GC (Java-based open source framework enabling a developer to define any circuit by using a basic exclusive-OR gate, an OR gate and an AND gate) proposed by Nikolaeko et al in 2003 is too high in computational overhead due to the use of GC. Gascon et al also proposed an algorithm based on vertically partitioned datasets in 2005, but the solution still required the use of GC. Reference documents:
[1]Nikolaenko V,Weinsberg U,Ioannidis S,et al.Privacy-Preserving Ridge Regression on Hundreds of Millions of Records[C]//IEEE Symposium on Security&Privacy.IEEE Computer Society,2013.
[2]AdriàGascón,Schoppmann P,Balle B,et al.Privacy Preserving Distributed Linear Regression on High-Dimensional Data[J].Proceedings on Privacy Enhancing Technologies,2017,2017(4):345–364.
disclosure of Invention
The invention aims to overcome the defects of the prior art and provide a ridge regression training method, which utilizes ciphertext calculation to ensure that personal data does not leak personal privacy in the training and circulation process of an encryption service provider, ensures the confidentiality of data resources in the cooperation process, simplifies calculation, improves the calculation speed and reduces the calculation cost.
The purpose of the invention is realized by the following technical scheme:
a ridge regression training method comprises the following steps:
initializing parameters, generating system public parameters, generating public and private key pairs of DPs (data providers), CSPs (encrypted service providers), ACS (auxiliary servers) and DRs (data requesters), and calculating a re-encryption key of the ACS and the DR;
when a training request is received, calculating a joint public key of the CSP and the ACS, encrypting private data by using the joint public key, and generating a ciphertext I;
partially decrypting the ciphertext I through the CSP, and adding noise to each data item of the ciphertext I to be blinded to generate a data packet I;
decrypting the first data packet through the ACS and then encrypting the first data packet to generate a second data packet;
by utilizing the addition homomorphism property, blinding the data packet II through the CSP, adding a regularization matrix to obtain an intermediate value, introducing a random value to blinding the intermediate value, and encrypting the random value by using a re-encryption key to generate a data packet III comprising the blinded intermediate value and the encrypted random value;
carrying out re-encryption on the encrypted random value through the ACS, and carrying out decryption operation on the blinded intermediate value to generate a ciphertext II;
and decrypting the ciphertext II through the DR to obtain a final training result of the model.
Preferably, the re-encryption key is calculated by an ACS private key and a DR public key.
Preferably, the ciphertext is noisy for each data item by introducing a constant.
A computing device, configured to implement the ridge regression training method, specifically includes:
a storage device for storing user data;
a processor for processing data;
the processor is configured to: initializing parameters, generating system public parameters, generating public and private key pairs of DPs (data providers), CSPs (encrypted service providers), ACS (auxiliary servers) and DRs (data requesters), and calculating a re-encryption key of the ACS and the DR;
when a training request is received, calculating a joint public key of the CSP and the ACS, encrypting private data by using the joint public key, and generating a ciphertext I;
partially decrypting the ciphertext I through the CSP, and adding noise to each data item to generate a data packet I;
decrypting the first data packet through the ACS and then encrypting the first data packet to generate a second data packet;
by utilizing the addition homomorphism property, blinding the data packet II through the CSP, adding a regularization matrix to obtain an intermediate value, introducing a random value to blinding the intermediate value, and encrypting the random value by using a re-encryption key to generate a data packet III comprising the blinded intermediate value and the encrypted random value;
carrying out re-encryption on the encrypted random value through the ACS, and carrying out decryption operation on the blinded intermediate value to generate a ciphertext II;
and decrypting the ciphertext II through the DR to obtain a final training result of the model.
Preferably, the computing device further comprises a network connection for connecting to a network.
Preferably, the CSP and ACS are implemented on separate computing devices.
A medium, being a machine readable medium containing instructions that when executed implement the steps of the above-described ridge regression training method.
Compared with the prior art, the invention has the following advantages and beneficial effects:
1. the invention uses the ElGamal addition variant scheme and combines the ciphertext re-encryption technology, thereby simplifying the calculation while ensuring the confidentiality of the data resources in the cooperation process, improving the calculation speed and reducing the calculation cost.
2. The method has the advantages that the ciphertext calculation is utilized to ensure that personal data do not reveal personal privacy in the training and circulation process of the encryption service provider, so that the whole scheme is obviously improved in calculation and communication, all calculation operations are outsourced to the encryption service provider, and the method is light in weight for users and is more suitable for the current cloud calculation scene.
Drawings
FIG. 1 is a schematic diagram of a ridge regression training method according to an embodiment of the present invention.
Fig. 2 is a schematic diagram illustrating a privacy-preserving medical disease diagnosis model training according to an embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to examples and drawings, but the present invention is not limited thereto.
Examples
In a big data era, data sharing among enterprises is increasingly frequent, multi-source data are subjected to correlation analysis and deep mining, and data subjected to anonymization processing can be restored, so that the existing data desensitization technology is out of order, and personal privacy data of users are directly threatened. In a big data platform, one data resource pool serves a plurality of data providers and data users at the same time, data isolation and access control are strengthened, data 'available and invisible' is realized, and the method is a new requirement for data security in a big data environment.
The embodiment uses an ElGamal addition variant scheme in combination with a ciphertext re-encryption technology to realize rapid secret training.
1. ElGamal-based additive homomorphism scheme
Because the original ElGamal scheme only has multiplication homomorphism, and many existing scenes need addition homomorphism, many existing articles are improved based on the ElGamal scheme, so that the ElGamal scheme has addition homomorphism. We describe the most intuitive improved method below, the cryptographic system also contains the main algorithms: setup (initialization), KeyGen (key generation), Enc (encryption), and Dec (decryption).
Setup: selecting a large prime number p, cyclic group
Figure GDA0002704167490000041
Two generators g, α.
KeyGen: selecting a random number
Figure GDA0002704167490000042
Calculating h as gxmod p. The public key PK equals h and the private key SK equals x.
Enc: inputting public key and message m, selecting a random number
Figure GDA0002704167490000043
Output ciphertext [ m ]]。
[m]=(A,B)=(gr mod p,αmhr mod p).
And Dec: ciphertext [ m ] and private key x are input, and the algorithm outputs plaintext m.
Figure GDA0002704167490000051
The logarithm needs to be solved to obtain the result, i.e.
Figure GDA0002704167490000052
Additive homomorphism for this scheme:
for two different messages m and m', the following homomorphic properties are present:
(1) [ m ] - [ m '] [ m + m' ], wherein [ ] is some operation defined on the ciphertext, typically multiplication.
(2)[m]k=[k·m]Where k is a constant.
In our scheme, we assume that the private key sk ═ sk1+sk2The corresponding public key pk ' ═ (p, g, h ', α), where h ' ═ gskmod p. Here we use a two-stage decryption mechanism, described as follows:
PDec 1: by sk1Partial decryption is performed, and the execution of the algorithm can convert the original ciphertext into the ciphertext capable of being decrypted by sk2The decrypted ciphertext is computed as follows:
Figure GDA0002704167490000058
wherein
Figure GDA0002704167490000053
PDec 2: by sk2And (3) carrying out decryption, and executing the algorithm to obtain a final decryption result, wherein the calculation is as follows:
Figure GDA0002704167490000054
logarithm of solution
Figure GDA0002704167490000055
2. Privacy preserving ridge regression training
Given a sample x described by d attributesi=(xi1;xi2;…;xid) Wherein x isijIs a sample xiTaking a value on the j-th attribute, the linear model tries to learn a function predicted by a linear combination of the d attributes, namely: f (x) w1x1+w2x2+…+wdxd+ b, generally written in vector form as f (x) wTx + b, and obtaining w and b, and determining the model. We assume the dataset D { (x)1,y1),(x2,y2),…,(xn,yn) In which xi=(xi1;xi2;…;xid),
Figure GDA0002704167490000056
Absorbing w and b into the form of vectors
Figure GDA0002704167490000057
And will each sample xiAll extend to d +1 dimension to x'iOf which the last element x'i(d+1)Is constantly at 1. It is now necessary to train a ridge regression model to predict the output corresponding to the new values as accurately as possible.
We write the data set in matrix form:
Figure GDA0002704167490000061
y=[y1,y2,…,yn]
x represents the matrix form of the characteristic vector in the training data, y represents the matrix form of the target value in the training data, and the least square method is utilized to measure the performance of the ridge regression model, and the final aim is to solve
Figure GDA0002704167490000064
Where λ is called the regularization coefficient and I is the unit vector.
We propose a scenario shown in the following figure, which has four parts of entities: DPs (data provider), CSP (cloud service provider), ACS (auxiliary cloud server), DR (data requester). Wherein the DPs provide private data and upload encrypted to the CSP; the CSP has unlimited storage space and computing power, stores encrypted data of all users and can perform operation based on the ciphertext; the ACS assists the CSP to execute a ridge regression training protocol; the DRs request data from the DPs and can acquire data processing results, and one DR may also be a DP.
Next we detail the steps of performing ridge regression training in this scenario:
the method comprises the following steps: initializing system parameters, generating a public parameter PP (p, g, alpha) under the system, and then calling a KeyGen algorithm by each participant in the system to generate a public and private key pair of the participant: (pkCSP,skCSP)、(pkACS,skACS)、(pkDR,skDR) Meanwhile, ACS calculates a re-encryption key by using own private key and DR public key
Figure GDA0002704167490000062
And sent to the CSP.
Step two: DR sends requests to DPs, DPs calculates the joint public key of CSP and ACS
Figure GDA0002704167490000063
And using PK to encrypt the private data of the DPs, generating a ciphertext and uploading the ciphertext to the CSP:
Figure GDA0002704167490000071
[y]PK=[[y1]PK,…,[yn]PK]T n×1
step three: CSP executes PDec1 algorithm with skCSPPartially decrypting the ciphertext I, and blinding each data item of the ciphertext I by adding noise to generate a data packet I, wherein RijAnd riAre all constants.
Figure GDA0002704167490000072
[y′]ACS=[[y1r1]ACS,…,[ynrn]ACS]T
Data packet one ([ X']ACS,[y′]ACS) To the ACS.
Step four: after ACS receives the data packet I, the data packet I is paired with [ X']ACSAnd [ y']ACSDecrypting and calculating X'TX 'and X'Ty', in combination with pkACSEncrypting to generate a second data packet, and encrypting the second data packet ([ X'TX′]ACS,[X′Ty′]ACS) Returning to the CSP:
Figure GDA0002704167490000073
Figure GDA0002704167490000074
step five: the CSP carries out 'blind removal' operation on the matrix returned by the ACS, and calculates by using the property of addition homomorphism:
Figure GDA0002704167490000081
Figure GDA0002704167490000082
and adding a regularization matrix lambda I to obtain an intermediate value G]ACS=[XTX+λI]ACSAnd selecting a random matrix R and a random vector R, and blinding A and b to obtain a ciphertext form of the intermediate value C, E encrypted under the public key of the ACS: [ C ]]ACS=[GR]ACS,[E]ACS=[b+Gr]ACSUsing rk for R and RACS→DRAnd (4) encrypting. Data packet three ([ C)]ACS,[E]ACS,[R]rk,[r]rk) To the ACS.
Step six: ACS utilizes a private key pair [ R ]]rkAnd [ r]rkCarrying out re-encryption to obtain [ R]DRAnd [ r]DRAnd to [ C ]]ACSAnd [ E]ACSAnd executing decryption operation, and calculating:
C-1=(AR)-1=R-1A-1
Figure GDA0002704167490000083
cipher text two
Figure GDA0002704167490000084
Sent to the DR.
Step seven: DR pair
Figure GDA0002704167490000085
Decrypting to obtain the final training result of the model
Figure GDA0002704167490000086
The principles of the present invention are described below in conjunction with specific examples, such as the training of a privacy preserving medical disease diagnostic model, as shown in FIG. 2.
Now, it is assumed that a certain medical research needs to train a model for predicting diabetes conditions, and therefore, hospitals need to provide some physiological data (such as age, sex, blood pressure, test data of various blood serums, and the like) of diabetes patients, and for protecting privacy of the patients, the hospitals encrypt the data and then send the encrypted data to a cloud service provider, and the cloud platform trains the model based on ciphertext, so that the research institute can finally obtain the model for predicting the diabetes conditions, and the cloud platform cannot acquire the information of the data and the model.
The above embodiments are preferred embodiments of the present invention, but the present invention is not limited to the above embodiments, and any other changes, modifications, substitutions, combinations, and simplifications which do not depart from the spirit and principle of the present invention should be construed as equivalents thereof, and all such changes, modifications, substitutions, combinations, and simplifications are intended to be included in the scope of the present invention.

Claims (7)

1. A ridge regression training method is characterized by comprising the following steps:
initializing parameters, generating system public parameters, generating public and private key pairs of a data provider DPs, an encryption service provider CSP, an auxiliary server ACS and a data requester DR, and calculating a re-encryption key of the ACS and the DR;
when a training request is received, calculating a joint public key of the CSP and the ACS, encrypting private data by using the joint public key, and generating a ciphertext I;
partially decrypting the ciphertext I through the CSP, and adding noise to each data item of the ciphertext I to be blinded to generate a data packet I;
decrypting the first data packet through the ACS and then encrypting the first data packet to generate a second data packet;
by utilizing the addition homomorphism property, blinding the data packet II through the CSP, adding a regularization matrix to obtain an intermediate value, introducing a random value to blinding the intermediate value, and encrypting the random value by using a re-encryption key to generate a data packet III comprising the blinded intermediate value and the encrypted random value;
carrying out re-encryption on the encrypted random value through the ACS, and carrying out decryption operation on the blinded intermediate value to generate a ciphertext II;
and decrypting the ciphertext II through the DR to obtain a final training result of the model.
2. The ridge regression training method as claimed in claim 1, wherein the re-encryption key is calculated from an ACS private key and a DR public key.
3. The ridge regression training method as claimed in claim 1, wherein each data item of the ciphertext is noisy by introducing a constant.
4. A computing device, configured to implement the ridge regression training method of any one of claims 1 to 3, specifically comprising:
a storage device for storing user data;
a processor for processing data;
the processor is configured to: initializing parameters, generating system public parameters, generating public and private key pairs of a data provider DPs, an encryption service provider CSP, an auxiliary server ACS and a data requester DR, and calculating a re-encryption key of the ACS and the DR;
when a training request is received, calculating a joint public key of the CSP and the ACS, encrypting private data by using the joint public key, and generating a ciphertext I;
partially decrypting the ciphertext I through the CSP, and adding noise to each data item to generate a data packet I;
decrypting the first data packet through the ACS and then encrypting the first data packet to generate a second data packet;
by utilizing the addition homomorphism property, blinding the data packet II through the CSP, adding a regularization matrix to obtain an intermediate value, introducing a random value to blinding the intermediate value, and encrypting the random value by using a re-encryption key to generate a data packet III comprising the blinded intermediate value and the encrypted random value;
carrying out re-encryption on the encrypted random value through the ACS, and carrying out decryption operation on the blinded intermediate value to generate a ciphertext II;
and decrypting the ciphertext II through the DR to obtain a final training result of the model.
5. The computing device of claim 4, further comprising a network connection for connecting to a network.
6. The computing device of claim 4, wherein the CSP and ACS are implemented on separate computing devices.
7. A medium, characterized in that it is a machine-readable medium containing instructions that when executed implement the steps of the ridge regression training method of any one of claims 1-3.
CN201910196048.7A 2019-03-15 2019-03-15 Ridge regression training method, computing device and medium Active CN109992979B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910196048.7A CN109992979B (en) 2019-03-15 2019-03-15 Ridge regression training method, computing device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910196048.7A CN109992979B (en) 2019-03-15 2019-03-15 Ridge regression training method, computing device and medium

Publications (2)

Publication Number Publication Date
CN109992979A CN109992979A (en) 2019-07-09
CN109992979B true CN109992979B (en) 2020-12-11

Family

ID=67129700

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910196048.7A Active CN109992979B (en) 2019-03-15 2019-03-15 Ridge regression training method, computing device and medium

Country Status (1)

Country Link
CN (1) CN109992979B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110059501B (en) * 2019-04-16 2021-02-02 广州大学 Safe outsourcing machine learning method based on differential privacy
CN110572253B (en) * 2019-09-16 2023-03-24 济南大学 Method and system for enhancing privacy of federated learning training data
CN111159727B (en) * 2019-12-11 2022-12-09 西安交通大学医学院第一附属医院 Multi-party cooperation oriented Bayes classifier safety generation system and method
CN110955907B (en) * 2019-12-13 2022-03-25 支付宝(杭州)信息技术有限公司 Model training method based on federal learning
CN112668016B (en) * 2020-01-02 2023-12-08 华控清交信息科技(北京)有限公司 Model training method and device and electronic equipment
CN112818362B (en) * 2021-01-29 2023-09-22 江苏理工学院 Public key encryption method based on R-LWE
CN113077054B (en) * 2021-03-03 2022-11-29 暨南大学 Ridge regression learning method, system, medium, and apparatus based on multi-key ciphertext
CN113807537B (en) * 2021-04-06 2023-12-05 京东科技控股股份有限公司 Data processing method and device for multi-source data, electronic equipment and storage medium

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014137393A1 (en) * 2013-03-04 2014-09-12 Thomson Licensing Privacy-preserving ridge regression using masks
JP2016517069A (en) * 2013-08-09 2016-06-09 トムソン ライセンシングThomson Licensing Method and system for privacy protection recommendation for user-contributed scores based on matrix factorization
CN106170943A (en) * 2013-09-25 2016-11-30 汤姆逊许可公司 Use the secret protection ridge regression of part homomorphic cryptography and mask
CN103957109B (en) * 2014-05-22 2017-07-11 武汉大学 A kind of cloud data-privacy protects safe re-encryption method
CN106534085B (en) * 2016-10-25 2019-09-06 杭州云象网络技术有限公司 A kind of method for secret protection based on block chain technology
US10903976B2 (en) * 2017-01-20 2021-01-26 Enveil, Inc. End-to-end secure operations using a query matrix
CN107592195A (en) * 2017-09-12 2018-01-16 北京电子科技学院 A kind of accurate full homomorphism ciphertext data manipulation method and system
CN108712260B (en) * 2018-05-09 2021-06-25 曲阜师范大学 Multi-party deep learning computing agent method for protecting privacy in cloud environment
CN109409125B (en) * 2018-10-12 2022-05-31 南京邮电大学 Data acquisition and regression analysis method for providing privacy protection
CN109361510B (en) * 2018-11-07 2021-06-11 西安电子科技大学 Information processing method supporting overflow detection and large integer operation and application

Also Published As

Publication number Publication date
CN109992979A (en) 2019-07-09

Similar Documents

Publication Publication Date Title
CN109992979B (en) Ridge regression training method, computing device and medium
Xu et al. Privacy-preserving federated deep learning with irregular users
Li et al. Privacy-preserving outsourced classification in cloud computing
Belguith et al. Phoabe: Securely outsourcing multi-authority attribute based encryption with policy hidden for cloud assisted iot
Liu et al. Efficient and privacy-preserving outsourced calculation of rational numbers
CN112822005B (en) Secure transfer learning system based on homomorphic encryption
Deepa et al. RETRACTED ARTICLE: E health care data privacy preserving efficient file retrieval from the cloud service provider using attribute based file encryption
US10102399B2 (en) Secure evaluation of a program
US20150149763A1 (en) Server-Aided Private Set Intersection (PSI) with Data Transfer
CN106850656B (en) Multi-user's file-sharing control method under a kind of cloud environment
Akavia et al. Linear-regression on packed encrypted data in the two-server model
Ding et al. Efficient and privacy-preserving multi-party skyline queries over encrypted data
Xu et al. Enabling comparable search over encrypted data for IoT with privacy-preserving
Cheng et al. Strongly secure and efficient range queries in cloud databases under multiple keys
Wang et al. Privacy preserving computations over healthcare data
Wang et al. PPFLHE: A privacy-preserving federated learning scheme with homomorphic encryption for healthcare data
Zhang et al. Privacy-preserving multikey computing framework for encrypted data in the cloud
Bai et al. Scalable private decision tree evaluation with sublinear communication
Xu et al. SPCSS: Social network based privacy-preserving criminal suspects sensing
Li et al. PMDP: A framework for preserving multiparty data privacy in cloud computing
Zhang et al. Outsourced privacy-preserving anomaly detection in time series of multi-party
Suma et al. Brakerski‐Gentry‐Vaikuntanathan fully homomorphic encryption cryptography for privacy preserved data access in cloud assisted Internet of Things services using glow‐worm swarm optimization
Alex et al. Energy Efficient and Secure Neural Network–based Disease Detection Framework for Mobile Healthcare Network
Yang et al. Federated medical learning framework based on blockchain and homomorphic encryption
Martin et al. Efran (O):" Efficient Scalar Homomorphic Scheme on MapReduce for Data Privacy Preserving"

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant